7.8
HIGH
CVE-2021-21059
Adobe Acrobat Reader DC Memory Corruption Vulnerability
Description

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

INFO

Published Date :

Feb. 11, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-21059 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21059 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21059.

URL Resource
https://helpx.adobe.com/security/products/acrobat/apsb21-09.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21059 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21059 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed CVSS V3.1 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 17, 2022

    Action Type Old Value New Value
    Removed CWE Adobe Systems Incorporated CWE-788
    Added CWE Adobe Systems Incorporated CWE-787
    Removed CWE Reason CWE-788 / More specific CWE option available
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-787
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Feb. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb21-09.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb21-09.html Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 up to (including) 17.011.30188 *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.001.30018 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 20.013.20074 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 up to (including) 17.011.30188 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (including) 20.001.30018 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 20.013.20074 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21059 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21059 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.01%

score

0.54089

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability